MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dbd18db30b53e23bf5b6385264a66d146164e02fd81d97d47bed98cdb4898f6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: dbd18db30b53e23bf5b6385264a66d146164e02fd81d97d47bed98cdb4898f6a
SHA3-384 hash: d5746fc4e16c5015b27ef5ece386cbe66582902b22cc4f4e2f50cda159a011d3e1e7ae3c166a3cf3d63ca2b805e2f728
SHA1 hash: d7df3aafb76c00928e3dac2db2b5ab9b383f9146
MD5 hash: 4f762156a966f4cd24b41c6fa3dcaa12
humanhash: quebec-montana-four-bulldog
File name:Document#.exe
Download: download sample
Signature GuLoader
File size:890'696 bytes
First seen:2024-09-02 08:53:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b40f29cd171eb54c01b1dd2683c9c26b (45 x GuLoader, 16 x RemcosRAT, 15 x VIPKeylogger)
ssdeep 12288:LQQUntE1EKOwtg4WsLsmTk9fLN+cEKPZ/aUfqWARW8coiKEfVr4oeVz6Ao:juC1EKOqg4ZsmTafLUcXZLCrlcos8nq
TLSH T16B15028175A0C265EC2DDB31A4768C1182637D28E9B42BCF7F85733EABF32925727605
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter mossdinger
Tags:BoredFluff exe GuLoader signed

Code Signing Certificate

Organisation:Presseetik Turbojetten kanaljens
Issuer:Presseetik Turbojetten kanaljens
Algorithm:sha256WithRSAEncryption
Valid from:2024-06-27T23:38:15Z
Valid to:2027-06-27T23:38:15Z
Serial number: 754a60dc3fb3fc203c6d505c20d9a773fd2e9fc8
Thumbprint Algorithm:SHA256
Thumbprint: 484839cdfb00c36dc0473ee402b53ccbf9d133d470b5bc7f6feec87f82ea46b6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
439
Origin country :
TH TH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Document#.exe
Verdict:
Suspicious activity
Analysis date:
2024-09-02 08:55:35 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Clean
Score:
89.3%
Tags:
m a k o o b
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file
Creating a file in the %temp% subdirectories
Searching for many windows
Creating a file in the Windows subdirectories
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
installer lolbin microsoft_visual_cc overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
evad.phis.troj.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected Remcos RAT
Detected unpacking (changes PE section rights)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Yara detected Remcos RAT
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1502826 Sample: Document#.exe Startdate: 02/09/2024 Architecture: WINDOWS Score: 100 30 eweo9264gtuiort.duckdns.org 2->30 32 geoplugin.net 2->32 34 2 other IPs or domains 2->34 48 Multi AV Scanner detection for domain / URL 2->48 50 Suricata IDS alerts for network traffic 2->50 52 Found malware configuration 2->52 56 8 other signatures 2->56 8 Document#.exe 3 29 2->8         started        signatures3 54 Uses dynamic DNS services 30->54 process4 file5 24 C:\Users\user\AppData\Local\...\System.dll, PE32 8->24 dropped 58 Detected unpacking (changes PE section rights) 8->58 60 Tries to steal Mail credentials (via file registry) 8->60 62 Switches to a custom stack to bypass stack traces 8->62 12 Document#.exe 4 18 8->12         started        signatures6 process7 dnsIp8 36 eweo9264gtuiort.duckdns.org 45.89.247.84, 22740, 49738, 49739 CMCSUS United Kingdom 12->36 38 drive.usercontent.google.com 142.250.9.132, 443, 49737 GOOGLEUS United States 12->38 40 2 other IPs or domains 12->40 26 C:\Users\user\...\Tilgodehavenders.exe, PE32 12->26 dropped 28 C:\ProgramData\great\great.dat, data 12->28 dropped 64 Detected Remcos RAT 12->64 66 Tries to harvest and steal browser information (history, passwords, etc) 12->66 68 Maps a DLL or memory area into another process 12->68 70 Installs a global keyboard hook 12->70 17 Document#.exe 1 12->17         started        20 Document#.exe 1 12->20         started        22 Document#.exe 2 12->22         started        file9 signatures10 process11 signatures12 42 Tries to steal Instant Messenger accounts or passwords 17->42 44 Tries to harvest and steal browser information (history, passwords, etc) 17->44 46 Tries to steal Mail credentials (via file / registry access) 20->46
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2024-09-02 08:54:06 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
cloudeye
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos botnet:grace&success collection credential_access discovery downloader persistence rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of web browsers
Credentials from Password Stores: Credentials from Web Browsers
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Guloader,Cloudeye
Remcos
Malware Config
C2 Extraction:
eweo9264gtuiort.duckdns.org:22740
eweo9264gtuiort.duckdns.org:35966
Unpacked files
SH256 hash:
3b6a5cb2a3c091814fce297c04fb677f72732fb21615102c62a195fdc2e7dfac
MD5 hash:
cf85183b87314359488b850f9e97a698
SHA1 hash:
6b6c790037eec7ebea4d05590359cb4473f19aea
SH256 hash:
dbd18db30b53e23bf5b6385264a66d146164e02fd81d97d47bed98cdb4898f6a
MD5 hash:
4f762156a966f4cd24b41c6fa3dcaa12
SHA1 hash:
d7df3aafb76c00928e3dac2db2b5ab9b383f9146
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_Nimplant_PE
Author:daniyyell
Description:Detects malicious nimplant variant PE malware.
Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
SHELL32.dll::SHFileOperationA
SHELL32.dll::SHGetFileInfoA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::GetDiskFreeSpaceA
KERNEL32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileA
KERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileA
KERNEL32.dll::GetWindowsDirectoryA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegDeleteKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExA
USER32.dll::OpenClipboard
USER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments